SlideShare a Scribd company logo
1 of 26
Security Fundamentals
Predict – Preempt – Protect
Karthikeyan Dhayalan
CIA - Triade
Confidentiality
- Anything that needs to be
protected
- Safeguard against unauthorized
access, notice, use
- Protecting data at each stage
(storage, processing, transit)
Threats
• Capturing network traffic
• Unauthorized access to network
• Password dump stealing
• Dumpster diving
• Social engineering
• Port scanning
• Eavesdropping
Countermeasures
• Encryption
• Authentication to systems
• Access control
• Network traffic padding
• Data classification
• End-user training
Confidentiality Concepts
• Sensitivity
• Quality of information that could cause harm or damage if released
• Nuclear facility
• Discretion
• Showing prudence or self-restraint when dealing with data of interest
• Public release of military operations
• Criticality
• The level to which the information is critical
• HIGH Critical
• Concealment
• Act of hiding or preventing disclosure
• Steganography
• Secrecy
• Act of keeping information confidential
• Coke formula
• Privacy
• Keeping information about a person under safe custody
• PII/PHI
• Seclusion
• Storing something in an out-of-the way location
• Storage Vault
• Isolation
• Act of keeping something separated from the rest
• DMZ, ODC
Integrity
• The capability to maintain the
veracity and be intentionally
modified only by authorized
individuals
• Enforces Accuracy
• Provides Assurance
• Prevent unauthorized modifications
• Prevent unauthorized modifications
by authorized users
• Maintain internal and external
consistency of objects
Threats
• Virus
• Logic bombs
• Errors
• Malicious modifications
• Intentional replacement
• System back door
Countermeasures
• Activity logging
• Access control
• Authentication
• Hashing
• Encryption
• Intrusion detection systems
Integrity is dependent on Confidentiality
Availability
Threats
• Device failure
• Software error
• Natural calamity
• Power
• Human error
• oversight
Countermeasures
• RAID
• Redundant systems
• Clustering
• Access control
• BCP/DR
• Fault tolerance
• Provisioning un-interrupted and
timely access to authorized subjects
• Offers high level of assurance that
data shall be available to authorized
subjects
• It includes
• Usability
• Accessibility
• Timeliness
Availability is dependent on both Integrity and confidentiality
Security concepts
Identification
 Subject professes
identity
 First step in AAA process
 Username, smart card,
speaking a phrase,
biometric, user ID
 Without identity there
can be no
authentication
Authentication
 Verification of the
claimed Identity
 Verifies identity by
comparing against one
or more factors stored
in the database
 Identification and
authentication are
always together
Authorization
 Comparing the subject,
object and the intended
activity to authorize
actions
 Identification/
Authentication are all or
nothing model, while
Authorization can have
wide range of options
Auditing
 Means by which
subjects actions as
well as system
operations are logged
and monitored
 Helps detect un-
authorized or
abnormal activities
Accountability
 Capability to prove a
subject’s identity and track
their activities.
 Established by linking a
human to the activities of
an online identity
 Ultimately dependent on
the strength of
Authentication factor
Nonrepudiation
 Ensures the subject of an activity
cannot deny the action
 Can be established via digital certs, session
identifiers, transaction logs
Security Control Concepts
 Also known as defense
in depth
 Multiple controls are
applied in series
 Layering should be
applied in series and
not parallel
Layering
 Putting similar
elements in groups,
classes or roles that
are assigned security
controls
 Used for efficiency
 Includes definition of
object and subject
Abstraction
 Preventing data from
being discovered
 Some forms include –
restricting visibility to
high critical application
from low level subjects
Data Hiding
 Hiding the meaning
or intent of a
communication
 It is an important
element in security
controls
Encryption
Security Management Plan
• SMP should use a top-down approach
• Senior management is responsible for initiating and defining policies;
• Middle management is responsible for releasing standards, baselines,
guidelines in relation to the policy
• Operations management/IT teams implement the controls defined above
• End-users must comply with all the functions of the organization
• SMP should have Approval from Senior Management before we start
to engage.
Security Management Plan Types
SMP Type Description
Strategic
Plan
Long term plan
Defines the organization’s security posture
Useful for at least 5 years. Reviewed annually
Helps understand security function and align it with business
Should include Risk Assessment
Tactical Plan Mid-term plan developed to provide more detailed goal
Usually for an year or two
More technology oriented
Eg: Project plans, acquisition plan, budget plan, hiring plan
Operational
Plan
Short-term plan
Highly-detailed plan
Must be updated often (monthly, quarterly)
Spell-out how to accomplish various goals
Eg: resource allotment, budgetary allocation, training plans
Change Management
• Goal – Ensure any change does not lead to compromised or reduced
security
• Purpose – Make all changes subject to detailed documentation, auditing,
review and scrutiny by management
• Helps
• Implement changes in a controlled and orderly manner
• Formalized testing process
• Back out or roll back procedures
• Users are informed before the change
• Effects of change are systematically analysed
• Negative impact is minimized
• Changes are reviewed and approved by CAB
Data Classification
- It is the process of
organizing items, objects,
subjects into groups,
categories or collections
with similarities
- Primary means for data
protection
- Used to determine how
much effort, money and
resources are allocated to
protect the data and
control access to it
Benefits
• Benefits
• Demonstrates organization’s
commitment to protecting
assets
• Assists in identifying assets
that are critical for the
organization
• Lends credence to the
selection of protection
mechanisms
• Required for regulatory
compliance
• Helps define access levels
• Helps with data life-cycle
management
Criteria
• Usefulness
• Timeliness
• Value
• Maturity or age of data
• Life time of the data
• Association with personal
• Disclosure damage assessment
• Modification damage
• National security
• Authorized access to data
• Restriction from the data
• Maintenance and monitoring
• Storage
7 Step Classification scheme
Identify owner and
define
Responsibility
Specify evaluation
criteria
Classify and label
each resource
Document any
exceptions to the
classification policy
Select the security
controls that will be
applicable
Specify
declassification
procedures
Create awareness
program
Classification Scheme
•Top Secret
•Secret
•Confidential
•Sensitive
•Unclassified
Confidential/Private
Sensitive
Public
Government/Military
Commercial/Business
In Military, Classified is used to denote any data that is
ranked above the unclassified level
Security roles •Ultimately responsible for security
•Must signoff all policy issues
•All activities must be approved
•Will be held responsible for overall security success/failure
•Responsible for due care and due diligence
Senior Management
•Responsible for following the directives mandated by SM
•Has the functional responsibility for security
•They are not decision makers
Security Professional
•Responsible for classifying information
• Ultimately responsible for the data they own
•Typically high level management representative
Data Owner
•Responsible for tasks of implementing the prescribed protection defined by Data
owner
•Responsibilities include, preforming/testing backups, validating data integrity,
deploying security solutions and managing data storage based on classification
Data Custodian
•Has access to the secure system
•Responsible for understanding and upholding the security policyUser
•Responsible for reviewing and verifying the security policy implementation
•Produces compliance and effectiveness reportsAuditor
Due Care and Due Diligence
Due Care
• Taking reasonable care in protecting the organization
• It’s a legal term – it pertains to the legal duty of the
organization
• Lack of due care is considered negligence
Due Diligence
• Practicing the activities that maintain the due care effort
• Pertains to best practices that a company should follow
• It might not be legally liable
Security Policy
- Strategic plan for implementing
security
- Defines the scope of security needed
for the organization
- Defines the main security objectives
and outlines the security framework
- Identifies major functional areas of
data processing
- Broadly outlines the security goals and
practices that should be employed
- Its is used to assign responsibilities,
define roles, specify audit
requirements, outline enforcement
process, indicate compliance
requirements, and define acceptable
risk levels
It’s a compulsory document
Types
Organizational Security policy –
focuses on issues relevant to every aspect of the
organization
Issue-specific policy –
focuses on specific service, department, function that
is distinct from the organization as a whole
System-specific policy –
Focuses on individual systems
Security Categories
Regulatory
• Required
whenever
industry or
legal
standards are
applicable to
your
organization
Advisory
• Discusses
behaviors and
activities are
acceptable
and defines
consequences
of violation
Informative
• Designed to
provide
information or
knowledge
about a
specific
subject
• Not
enforceable
Standard/Baseline/Guideline/Procedure
Standard
• Define compulsory
requirements
• Provides a course
of action for
uniform
deployment of
technology
• Tactical documents
Baseline
• Defines minimum
level of security
that every system
must meet
• System-specific
• Establishes
common secure
state
Guideline
• Offers
recommendations
on
implementation
• Servers as an
operating guide
• Flexible – can be
customized for
each unique
system
Procedure
• Final element of
the formalized
security policy
structure
• Detailed step-by-
step document
describes actions
necessary to
implement
security mandates
• System and
software specific
• Purpose is to
ensure integrity of
business process
Threat Modelling
- A process where potential threats are identified, categorized,
and analysed
- Can be performed both pro-actively as well as reactively
- Two goals of threat modelling
- Reduce the number of security related coding and design
defects
- Reduce the severity of remaining defects
Proactive Approach
- Also known as defensive approach
- Takes place during early stages of systems development
- Based on predicting threats and design specific counter
measures during the coding and crafting process
Reactive Approach
- Also known as adversarial approach
- Takes place after a product has been created and
deployed
- This is the core concept behind ethical hacking, PT,
source code review and Fuzz testing
Threat Modelling Steps
Identifying
Threats
Determining and
Diagramming
Potential attacks
Performing
Reduction
Analysis
Prioritization
and Response
Identifying Threats – STRIDE approach
Microsoft Threat categorization scheme
SPOOFING
TAMPERING
REPUDIATION
INFORMAITON DISCLOSURE
DENIAL OF SERICE
ELEVATION OF PRIVILEGES
Determining and Diagramming Potential Attacks
• Post identifying threats, the next step is to determine
the potential attack concepts that could materialize
• Often accomplished by data flow diagrams, privilege
boundaries, and elements involved
• Once diagram has been crafted, identify all the
technologies involved.
• Identify attacks that could be targeted at each element
of the diagram
• Attacks should include all forms – logical, physical, social
Perform Reduction Analysis
• Involves decomposing the application, system or environment
• Purpose of this process is to get a greater understanding on the purpose of
the product and its interactions with external entities
• Each element should be evaluated to understand inputs, processing,
security, data management, storage and output
• 5 key concepts to be aware of
• Trust Boundaries – location where the level of trust changes
• Data flow paths – movement of data between locations
• Input points – locations where external input is received
• Privilege Operations – Activity that requires greater privileges
• Security stance and approach – Declaration of the security policy,
security foundation and security assumptions
Prioritization and Response
• Document the threat – define the means, target and consequences of a
threat
• After documentation, rank or rate the threats
• DREAD Rating System
• Damage potential
• Reproducibility
• Exploitability
• Affected Users
• Discoverability
Karthikeyan Dhayalan

More Related Content

What's hot

Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture DesignPriyanka Aash
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsSam Bowne
 
CISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network TopologyCISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network TopologyKarthikeyan Dhayalan
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
CISSP Cheatsheet.pdf
CISSP Cheatsheet.pdfCISSP Cheatsheet.pdf
CISSP Cheatsheet.pdfshyedshahriar
 
Security operation center
Security operation centerSecurity operation center
Security operation centerMuthuKumaran267
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security StrategyAndrew Byers
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
Cyber Security Maturity Assessment
 Cyber Security Maturity Assessment Cyber Security Maturity Assessment
Cyber Security Maturity AssessmentDoreen Loeber
 
Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityThe Open Group SA
 
CISSP - Chapter 3 - Physical security
CISSP - Chapter 3  - Physical securityCISSP - Chapter 3  - Physical security
CISSP - Chapter 3 - Physical securityKarthikeyan Dhayalan
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk ManagementSam Bowne
 

What's hot (20)

Security policy
Security policySecurity policy
Security policy
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture Design
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security Operations
 
CISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network TopologyCISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network Topology
 
CISSP - Security Assessment
CISSP - Security AssessmentCISSP - Security Assessment
CISSP - Security Assessment
 
Cissp Study notes.pdf
Cissp Study notes.pdfCissp Study notes.pdf
Cissp Study notes.pdf
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
CISSP Cheatsheet.pdf
CISSP Cheatsheet.pdfCISSP Cheatsheet.pdf
CISSP Cheatsheet.pdf
 
CISSP Chapter 1 Risk Management
CISSP Chapter 1  Risk ManagementCISSP Chapter 1  Risk Management
CISSP Chapter 1 Risk Management
 
Security operation center
Security operation centerSecurity operation center
Security operation center
 
CISSP - Chapter 3 - Cryptography
CISSP - Chapter 3 - CryptographyCISSP - Chapter 3 - Cryptography
CISSP - Chapter 3 - Cryptography
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Cyber Security Maturity Assessment
 Cyber Security Maturity Assessment Cyber Security Maturity Assessment
Cyber Security Maturity Assessment
 
CISSP Chapter 1 BCP
CISSP Chapter 1 BCPCISSP Chapter 1 BCP
CISSP Chapter 1 BCP
 
Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber Security
 
CISSP - Chapter 3 - Physical security
CISSP - Chapter 3  - Physical securityCISSP - Chapter 3  - Physical security
CISSP - Chapter 3 - Physical security
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk Management
 

Viewers also liked

CISSP - Chapter 4 - Intranet and extranets
CISSP - Chapter 4 - Intranet and extranetsCISSP - Chapter 4 - Intranet and extranets
CISSP - Chapter 4 - Intranet and extranetsKarthikeyan Dhayalan
 
CISSP - Chapter 3 - CPU Architecture
CISSP - Chapter 3 - CPU ArchitectureCISSP - Chapter 3 - CPU Architecture
CISSP - Chapter 3 - CPU ArchitectureKarthikeyan Dhayalan
 
CISSP - Chapter 4 - Network Fundamental
CISSP - Chapter 4 - Network FundamentalCISSP - Chapter 4 - Network Fundamental
CISSP - Chapter 4 - Network FundamentalKarthikeyan Dhayalan
 
CISSP - Chapter 3 - System security architecture
CISSP - Chapter 3  - System security architectureCISSP - Chapter 3  - System security architecture
CISSP - Chapter 3 - System security architectureKarthikeyan Dhayalan
 

Viewers also liked (6)

Chapter 1 Law & Ethics
Chapter 1   Law & EthicsChapter 1   Law & Ethics
Chapter 1 Law & Ethics
 
CISSP - Chapter 4 - Intranet and extranets
CISSP - Chapter 4 - Intranet and extranetsCISSP - Chapter 4 - Intranet and extranets
CISSP - Chapter 4 - Intranet and extranets
 
Chapter 1 Personal security
Chapter 1  Personal securityChapter 1  Personal security
Chapter 1 Personal security
 
CISSP - Chapter 3 - CPU Architecture
CISSP - Chapter 3 - CPU ArchitectureCISSP - Chapter 3 - CPU Architecture
CISSP - Chapter 3 - CPU Architecture
 
CISSP - Chapter 4 - Network Fundamental
CISSP - Chapter 4 - Network FundamentalCISSP - Chapter 4 - Network Fundamental
CISSP - Chapter 4 - Network Fundamental
 
CISSP - Chapter 3 - System security architecture
CISSP - Chapter 3  - System security architectureCISSP - Chapter 3  - System security architecture
CISSP - Chapter 3 - System security architecture
 

Similar to CISSP - Chapter 1 - Security Concepts

1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk ManagementSam Bowne
 
CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)Sam Bowne
 
Security & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxSecurity & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxdotco
 
Security & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxSecurity & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxTechnocracy2
 
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...drsajjad13
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationMcKonly & Asbury, LLP
 
Dancyrityshy 1foundatioieh
Dancyrityshy 1foundatioiehDancyrityshy 1foundatioieh
Dancyrityshy 1foundatioiehAnne Starr
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshopSLVA Information Security
 
crisc_wk_2a.pptx
crisc_wk_2a.pptxcrisc_wk_2a.pptx
crisc_wk_2a.pptxdotco
 
GDPR | Cyber security process resilience
GDPR | Cyber security process resilienceGDPR | Cyber security process resilience
GDPR | Cyber security process resilienceRishi Kant
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityKATHEESKUMAR S
 
How can the ISO 27701 help to design, implement, operate and improve a privac...
How can the ISO 27701 help to design, implement, operate and improve a privac...How can the ISO 27701 help to design, implement, operate and improve a privac...
How can the ISO 27701 help to design, implement, operate and improve a privac...Hernan Huwyler, MBA CPA
 
Information security
Information securityInformation security
Information securityPraveen Minz
 
crisc_wk_5.pptx
crisc_wk_5.pptxcrisc_wk_5.pptx
crisc_wk_5.pptxdotco
 
Privacies are coming
Privacies are comingPrivacies are coming
Privacies are comingErnest Staats
 
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2TechSoup Canada
 
Cyber Security Awareness Month 2017- Nugget2
Cyber Security Awareness Month 2017- Nugget2Cyber Security Awareness Month 2017- Nugget2
Cyber Security Awareness Month 2017- Nugget2Chinatu Uzuegbu
 

Similar to CISSP - Chapter 1 - Security Concepts (20)

1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk Management
 
CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)CNIT 125: Ch 2. Security and Risk Management (Part 1)
CNIT 125: Ch 2. Security and Risk Management (Part 1)
 
Security & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxSecurity & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptx
 
Security & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptxSecurity & Risk Mgmt_WK1.pptx
Security & Risk Mgmt_WK1.pptx
 
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
ch1.pptx Chapter 1 of CISSP ch1.pptx Chapter 1 of CISSPch1.pptx Chapter 1 of ...
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
Dancyrityshy 1foundatioieh
Dancyrityshy 1foundatioiehDancyrityshy 1foundatioieh
Dancyrityshy 1foundatioieh
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
crisc_wk_2a.pptx
crisc_wk_2a.pptxcrisc_wk_2a.pptx
crisc_wk_2a.pptx
 
GDPR | Cyber security process resilience
GDPR | Cyber security process resilienceGDPR | Cyber security process resilience
GDPR | Cyber security process resilience
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
How can the ISO 27701 help to design, implement, operate and improve a privac...
How can the ISO 27701 help to design, implement, operate and improve a privac...How can the ISO 27701 help to design, implement, operate and improve a privac...
How can the ISO 27701 help to design, implement, operate and improve a privac...
 
insider threat research
insider threat researchinsider threat research
insider threat research
 
Information security
Information securityInformation security
Information security
 
crisc_wk_5.pptx
crisc_wk_5.pptxcrisc_wk_5.pptx
crisc_wk_5.pptx
 
it grc
it grc it grc
it grc
 
Privacies are coming
Privacies are comingPrivacies are coming
Privacies are coming
 
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
How Your Nonprofit Can Avoid Data Breaches and Ensure Privacy Part 2
 
Cyber Security Awareness Month 2017- Nugget2
Cyber Security Awareness Month 2017- Nugget2Cyber Security Awareness Month 2017- Nugget2
Cyber Security Awareness Month 2017- Nugget2
 
Testing
TestingTesting
Testing
 

Recently uploaded

Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)lakshayb543
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...Nguyen Thanh Tu Collection
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfTechSoup
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Celine George
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Mark Reed
 
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSGRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSJoshuaGantuangco2
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for BeginnersSabitha Banu
 
Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designMIPLM
 
Science 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptxScience 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptxMaryGraceBautista27
 
Q4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptxQ4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptxnelietumpap1
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...Postal Advocate Inc.
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
ACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfSpandanaRallapalli
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersSabitha Banu
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Celine George
 
Gas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxGas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxDr.Ibrahim Hassaan
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxHumphrey A Beña
 

Recently uploaded (20)

Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)
 
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSGRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for Beginners
 
Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-design
 
Science 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptxScience 7 Quarter 4 Module 2: Natural Resources.pptx
Science 7 Quarter 4 Module 2: Natural Resources.pptx
 
Q4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptxQ4 English4 Week3 PPT Melcnmg-based.pptx
Q4 English4 Week3 PPT Melcnmg-based.pptx
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
ACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdfACC 2024 Chronicles. Cardiology. Exam.pdf
ACC 2024 Chronicles. Cardiology. Exam.pdf
 
Raw materials used in Herbal Cosmetics.pptx
Raw materials used in Herbal Cosmetics.pptxRaw materials used in Herbal Cosmetics.pptx
Raw materials used in Herbal Cosmetics.pptx
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginners
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17
 
Gas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxGas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptx
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
 
OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...
 

CISSP - Chapter 1 - Security Concepts

  • 1. Security Fundamentals Predict – Preempt – Protect Karthikeyan Dhayalan
  • 3. Confidentiality - Anything that needs to be protected - Safeguard against unauthorized access, notice, use - Protecting data at each stage (storage, processing, transit) Threats • Capturing network traffic • Unauthorized access to network • Password dump stealing • Dumpster diving • Social engineering • Port scanning • Eavesdropping Countermeasures • Encryption • Authentication to systems • Access control • Network traffic padding • Data classification • End-user training
  • 4. Confidentiality Concepts • Sensitivity • Quality of information that could cause harm or damage if released • Nuclear facility • Discretion • Showing prudence or self-restraint when dealing with data of interest • Public release of military operations • Criticality • The level to which the information is critical • HIGH Critical • Concealment • Act of hiding or preventing disclosure • Steganography • Secrecy • Act of keeping information confidential • Coke formula • Privacy • Keeping information about a person under safe custody • PII/PHI • Seclusion • Storing something in an out-of-the way location • Storage Vault • Isolation • Act of keeping something separated from the rest • DMZ, ODC
  • 5. Integrity • The capability to maintain the veracity and be intentionally modified only by authorized individuals • Enforces Accuracy • Provides Assurance • Prevent unauthorized modifications • Prevent unauthorized modifications by authorized users • Maintain internal and external consistency of objects Threats • Virus • Logic bombs • Errors • Malicious modifications • Intentional replacement • System back door Countermeasures • Activity logging • Access control • Authentication • Hashing • Encryption • Intrusion detection systems Integrity is dependent on Confidentiality
  • 6. Availability Threats • Device failure • Software error • Natural calamity • Power • Human error • oversight Countermeasures • RAID • Redundant systems • Clustering • Access control • BCP/DR • Fault tolerance • Provisioning un-interrupted and timely access to authorized subjects • Offers high level of assurance that data shall be available to authorized subjects • It includes • Usability • Accessibility • Timeliness Availability is dependent on both Integrity and confidentiality
  • 7. Security concepts Identification  Subject professes identity  First step in AAA process  Username, smart card, speaking a phrase, biometric, user ID  Without identity there can be no authentication Authentication  Verification of the claimed Identity  Verifies identity by comparing against one or more factors stored in the database  Identification and authentication are always together Authorization  Comparing the subject, object and the intended activity to authorize actions  Identification/ Authentication are all or nothing model, while Authorization can have wide range of options Auditing  Means by which subjects actions as well as system operations are logged and monitored  Helps detect un- authorized or abnormal activities Accountability  Capability to prove a subject’s identity and track their activities.  Established by linking a human to the activities of an online identity  Ultimately dependent on the strength of Authentication factor Nonrepudiation  Ensures the subject of an activity cannot deny the action  Can be established via digital certs, session identifiers, transaction logs
  • 8. Security Control Concepts  Also known as defense in depth  Multiple controls are applied in series  Layering should be applied in series and not parallel Layering  Putting similar elements in groups, classes or roles that are assigned security controls  Used for efficiency  Includes definition of object and subject Abstraction  Preventing data from being discovered  Some forms include – restricting visibility to high critical application from low level subjects Data Hiding  Hiding the meaning or intent of a communication  It is an important element in security controls Encryption
  • 9. Security Management Plan • SMP should use a top-down approach • Senior management is responsible for initiating and defining policies; • Middle management is responsible for releasing standards, baselines, guidelines in relation to the policy • Operations management/IT teams implement the controls defined above • End-users must comply with all the functions of the organization • SMP should have Approval from Senior Management before we start to engage.
  • 10. Security Management Plan Types SMP Type Description Strategic Plan Long term plan Defines the organization’s security posture Useful for at least 5 years. Reviewed annually Helps understand security function and align it with business Should include Risk Assessment Tactical Plan Mid-term plan developed to provide more detailed goal Usually for an year or two More technology oriented Eg: Project plans, acquisition plan, budget plan, hiring plan Operational Plan Short-term plan Highly-detailed plan Must be updated often (monthly, quarterly) Spell-out how to accomplish various goals Eg: resource allotment, budgetary allocation, training plans
  • 11. Change Management • Goal – Ensure any change does not lead to compromised or reduced security • Purpose – Make all changes subject to detailed documentation, auditing, review and scrutiny by management • Helps • Implement changes in a controlled and orderly manner • Formalized testing process • Back out or roll back procedures • Users are informed before the change • Effects of change are systematically analysed • Negative impact is minimized • Changes are reviewed and approved by CAB
  • 12. Data Classification - It is the process of organizing items, objects, subjects into groups, categories or collections with similarities - Primary means for data protection - Used to determine how much effort, money and resources are allocated to protect the data and control access to it Benefits • Benefits • Demonstrates organization’s commitment to protecting assets • Assists in identifying assets that are critical for the organization • Lends credence to the selection of protection mechanisms • Required for regulatory compliance • Helps define access levels • Helps with data life-cycle management Criteria • Usefulness • Timeliness • Value • Maturity or age of data • Life time of the data • Association with personal • Disclosure damage assessment • Modification damage • National security • Authorized access to data • Restriction from the data • Maintenance and monitoring • Storage
  • 13. 7 Step Classification scheme Identify owner and define Responsibility Specify evaluation criteria Classify and label each resource Document any exceptions to the classification policy Select the security controls that will be applicable Specify declassification procedures Create awareness program
  • 15. Security roles •Ultimately responsible for security •Must signoff all policy issues •All activities must be approved •Will be held responsible for overall security success/failure •Responsible for due care and due diligence Senior Management •Responsible for following the directives mandated by SM •Has the functional responsibility for security •They are not decision makers Security Professional •Responsible for classifying information • Ultimately responsible for the data they own •Typically high level management representative Data Owner •Responsible for tasks of implementing the prescribed protection defined by Data owner •Responsibilities include, preforming/testing backups, validating data integrity, deploying security solutions and managing data storage based on classification Data Custodian •Has access to the secure system •Responsible for understanding and upholding the security policyUser •Responsible for reviewing and verifying the security policy implementation •Produces compliance and effectiveness reportsAuditor
  • 16. Due Care and Due Diligence Due Care • Taking reasonable care in protecting the organization • It’s a legal term – it pertains to the legal duty of the organization • Lack of due care is considered negligence Due Diligence • Practicing the activities that maintain the due care effort • Pertains to best practices that a company should follow • It might not be legally liable
  • 17. Security Policy - Strategic plan for implementing security - Defines the scope of security needed for the organization - Defines the main security objectives and outlines the security framework - Identifies major functional areas of data processing - Broadly outlines the security goals and practices that should be employed - Its is used to assign responsibilities, define roles, specify audit requirements, outline enforcement process, indicate compliance requirements, and define acceptable risk levels It’s a compulsory document Types Organizational Security policy – focuses on issues relevant to every aspect of the organization Issue-specific policy – focuses on specific service, department, function that is distinct from the organization as a whole System-specific policy – Focuses on individual systems
  • 18. Security Categories Regulatory • Required whenever industry or legal standards are applicable to your organization Advisory • Discusses behaviors and activities are acceptable and defines consequences of violation Informative • Designed to provide information or knowledge about a specific subject • Not enforceable
  • 19. Standard/Baseline/Guideline/Procedure Standard • Define compulsory requirements • Provides a course of action for uniform deployment of technology • Tactical documents Baseline • Defines minimum level of security that every system must meet • System-specific • Establishes common secure state Guideline • Offers recommendations on implementation • Servers as an operating guide • Flexible – can be customized for each unique system Procedure • Final element of the formalized security policy structure • Detailed step-by- step document describes actions necessary to implement security mandates • System and software specific • Purpose is to ensure integrity of business process
  • 20. Threat Modelling - A process where potential threats are identified, categorized, and analysed - Can be performed both pro-actively as well as reactively - Two goals of threat modelling - Reduce the number of security related coding and design defects - Reduce the severity of remaining defects Proactive Approach - Also known as defensive approach - Takes place during early stages of systems development - Based on predicting threats and design specific counter measures during the coding and crafting process Reactive Approach - Also known as adversarial approach - Takes place after a product has been created and deployed - This is the core concept behind ethical hacking, PT, source code review and Fuzz testing
  • 21. Threat Modelling Steps Identifying Threats Determining and Diagramming Potential attacks Performing Reduction Analysis Prioritization and Response
  • 22. Identifying Threats – STRIDE approach Microsoft Threat categorization scheme SPOOFING TAMPERING REPUDIATION INFORMAITON DISCLOSURE DENIAL OF SERICE ELEVATION OF PRIVILEGES
  • 23. Determining and Diagramming Potential Attacks • Post identifying threats, the next step is to determine the potential attack concepts that could materialize • Often accomplished by data flow diagrams, privilege boundaries, and elements involved • Once diagram has been crafted, identify all the technologies involved. • Identify attacks that could be targeted at each element of the diagram • Attacks should include all forms – logical, physical, social
  • 24. Perform Reduction Analysis • Involves decomposing the application, system or environment • Purpose of this process is to get a greater understanding on the purpose of the product and its interactions with external entities • Each element should be evaluated to understand inputs, processing, security, data management, storage and output • 5 key concepts to be aware of • Trust Boundaries – location where the level of trust changes • Data flow paths – movement of data between locations • Input points – locations where external input is received • Privilege Operations – Activity that requires greater privileges • Security stance and approach – Declaration of the security policy, security foundation and security assumptions
  • 25. Prioritization and Response • Document the threat – define the means, target and consequences of a threat • After documentation, rank or rate the threats • DREAD Rating System • Damage potential • Reproducibility • Exploitability • Affected Users • Discoverability